Page 27 of 661 results (0.010 seconds)

CVSS: 9.3EPSS: 9%CPEs: 20EXPL: 0

Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call. Vulnerabilidad en la gestión de recursos en la función nsEditor::IsPreformatted en editor/libeditor/base/nsEditor.cpp en Mozilla Firefox anterior a v19.0.2, Firefox ESR v17.x anterior a v17.0.4, Thunderbird anterior a v17.0.4, Thunderbird ESR v17.x anterior a v17.0.4, y SeaMonkey anterior a v2.16.1 permite a atacantes remotos ejecutar código arbitrario a través de vectores relacionados con la llamada execCommand. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of nsHTMLEditRules objects. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. • http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157 http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00028.html http://rhn.redhat.com/errata/RHSA-2013-0614& • CWE-399: Resource Management Errors CWE-416: Use After Free •

CVSS: 9.3EPSS: 1%CPEs: 9EXPL: 0

Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 do not prevent multiple wrapping of WebIDL objects, which allows remote attackers to bypass intended access restrictions via unspecified vectors. Mozilla Firefox antes de v19.0, Thunderbird antes v17.0.3 y SeaMonkey antes de v2.16 no impiden envoltorios múltiples de objetos WebIDL, que permite ataques remotos que evitan las restricciones de acceso destinados a través de vectores sin especificar. • http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html http://www.mozilla.org/security/announce/2013/mfsa2013-23.html http://www.ubuntu.com/usn/USN-1729-1 http://www.ubuntu.com/usn/USN-1729-2 https://bugzilla.mozilla.org/show_bug.cgi?id=830614 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17097 •

CVSS: 9.3EPSS: 1%CPEs: 13EXPL: 0

The Chrome Object Wrapper (COW) and System Only Wrapper (SOW) implementations in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 do not prevent modifications to a prototype, which allows remote attackers to obtain sensitive information from chrome objects or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site. Las implementaciones de Chrome Object Wrapper (COW) y System Only Wrapper (SOW) en Mozilla Firefox anteriores a v19.0, Firefox ESR v17.x y anteriores a v17.0.3, Thunderbird anteriores a v17.0.3, Thunderbird ESR v17.x y anteriores a v17.0.3, y SeaMonkey anteriores a v2.16 no previenen de modificaciones en un prototipo, lo que permite a atacantes remotos la obtención de informacion sensible en los objetos chrome o la posibilidad de ejecutar código JavaScript arbitrario con privilegios chorme mediante un sitio web modificado. • http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html http://www.debian.org/security/2013/dsa-2699 http://www.mozilla.org/security/announce/2013/mfsa2013-24.html http://www.ubuntu.com/usn/USN-1729-1 http://www.ubuntu.com/usn/USN-1729-2 http://www.ubuntu.com/usn/USN-1748-1 https://bugzilla.mozilla.org/show_bug.cgi?id=809652 https://oval.cisecurity.org/repository/search/definition/ov •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 1

Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 do not prevent JavaScript workers from reading the browser-profile directory name, which has unspecified impact and remote attack vectors. Mozilla Firefox anterior a v19.0, Firefox ESR v17.x anterior a v17.0.3, Thunderbird anterior a v17.0.3, Thunderbird ESR v17.x anterior a v17.0.3, y SeaMonkey anterior a v2.16 no previene la lectura de JavaScript desde el directorio del perfil de navegación, lo que permite llevar a cabo ataques remotos con un impacto no especificado. • http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html http://www.mozilla.org/security/announce/2013/mfsa2013-25.html http://www.ubuntu.com/usn/USN-1729-1 http://www.ubuntu.com/usn/USN-1729-2 http://www.ubuntu.com/usn/USN-1748-1 https://bugzilla.mozilla.org/show_bug.cgi?id=827193 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16797 •

CVSS: 9.3EPSS: 2%CPEs: 12EXPL: 1

Use-after-free vulnerability in the nsDisplayBoxShadowOuter::Paint function in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors. Vulnerabilidad de uso después de la liberación en la función nsDisplayBoxShadowOuter::Paint en Mozilla Firefox anterior a v19.0, Thunderbird anterior a v17.0.3, y SeaMonkey anterior a v2.16 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de la memoria dinámica) mediante vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html http://www.mozilla.org/security/announce/2013/mfsa2013-28.html http://www.ubuntu.com/usn/USN-1729-1 http://www.ubuntu.com/usn/USN-1729-2 http://www.ubuntu.com/usn/USN-1748-1 https://bugzilla.mozilla.org/show_bug.cgi?id=798691 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16977 • CWE-416: Use After Free •